Jump to content

dnsmasq instead of dnsspoof


cristianbl

Recommended Posts

Why don't we use the innate ability of dnsmasq to spoof hosts instead of dnsspoof? I noticed that the pineapple would reply to my queries twice when using dnsspoof (instead of once as I expected). After some research http://blog.philippheckel.com/2013/07/18/how-to-dns-spoofing-with-a-simple-dns-server-using-dnsmasq/ I noticed that is it 1. entirely possible thus moving away from the hit and miss of dnsspoof and 2. would make it much neater. Should we look into creating an infusion maybe?

Wishing you all well,

Cristian

Link to comment
Share on other sites

So I have a proof of concept which anyone can find at https://github.com/crblanaru/dnsmasq_i . My experience with php is (< beginner) but if someone could give me a hand it would be amazing. And if it could be included in the base image instead of dnsspoof it would be even more awesome. (I am yet to do the whole php redirect thing the dnsspoof is doing and logging the requests seems a little pointless to me, but it could be an option).

Hoping for a reply,

Cristian

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...